Vulnerability CVE-2011-1100


Published: 2011-02-25   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in admin/index.php in Pixelpost 1.7.3 allow remote authenticated users to execute arbitrary SQL commands via the (1) findfid, (2) id, (3) selectfcat, (4) selectfmon, or (5) selectftag parameter in an images action.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Pixelpost -> Pixelpost 

 References:
http://xforce.iss.net/xforce/xfdb/65474
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-4992.php
http://www.exploit-db.com/exploits/16160

Copyright 2024, cxsecurity.com

 

Back to Top